An issue was discovered in TitanHQ WebTitan before 5.18. The proxy service (which is typically exposed to all users) allows connections to the internal PostgreSQL database of the appliance. By connecting to the database through the proxy (without password authentication), an attacker is able to fully control the appliance database. Through this, several different paths exist to gain further access, or execute code.
References
Link Resource
https://write-up.github.io/webtitan/ Exploit Third Party Advisory
https://www.webtitan.com/resources/product-updates/ Release Notes Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-02T16:47:28

Updated: 2019-12-02T16:47:28

Reserved: 2019-11-17T00:00:00


Link: CVE-2019-19015

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-02T17:15:12.373

Modified: 2019-12-06T13:17:20.137


Link: CVE-2019-19015

JSON object: View

cve-icon Redhat Information

No data.

CWE